Debian 9904 Published by

The following Debian updates has been released:

[DSA 3195-1] php5 security update
[DSA 3196-1] file security update



[DSA 3195-1] php5 security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3195-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
March 18, 2015 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : php5
CVE ID : CVE-2014-9705 CVE-2015-0231 CVE-2015-0232 CVE-2015-0273
CVE-2015-2305

Multiple vulnerabilities have been discovered in the PHP language:

CVE-2015-2305

Guido Vranken discovered a heap overflow in the ereg extension
(only applicable to 32 bit systems).

CVE-2014-9705

Buffer overflow in the enchant extension.

CVE-2015-0231

Stefan Esser discovered a use-after-free in the unserialisation
of objects.

CVE-2015-0232

Alex Eubanks discovered incorrect memory management in the exif
extension.

CVE-2015-0273

Use-after-free in the unserialisation of DateTimeZone.

For the stable distribution (wheezy), these problems have been fixed in
version 5.4.38-0+deb7u1.

For the upcoming stable distribution (jessie), these problems have been
fixed in version 5.6.6+dfsg-2.

For the unstable distribution (sid), these problems have been fixed in
version 5.6.6+dfsg-2.

We recommend that you upgrade your php5 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3196-1] file security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3196-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
March 18, 2015 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : file
CVE ID : CVE-2014-9653

Hanno Boeck discovered that file's ELF parser is suspectible to denial
of service.

For the stable distribution (wheezy), this problem has been fixed in
version 5.11-2+deb7u8.

For the upcoming stable distribution (jessie), this problem has been
fixed in version 1:5.22+15-1.

For the unstable distribution (sid), this problem has been fixed in
version 1:5.22+15-1.

We recommend that you upgrade your file packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/